Red Hat 8879 Published by

A glibc security and bug fix update has been released for Red Hat Enterprise Linux 7.



RHSA-2021:0348-01: Moderate: glibc security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security and bug fix update
Advisory ID: RHSA-2021:0348-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:0348
Issue date: 2021-02-02
CVE Names: CVE-2019-25013 CVE-2020-10029 CVE-2020-29573
=====================================================================

1. Summary:

An update for glibc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name
service cache daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

* glibc: buffer over-read in iconv when processing invalid multi-byte input
sequences in the EUC-KR encoding (CVE-2019-25013)

* glibc: stack corruption from crafted input in cosl, sinl, sincosl, and
tanl functions (CVE-2020-10029)

* glibc: stack-based buffer overflow if the input to any of the printf
family of functions is an 80-bit long double with a non-canonical bit
pattern (CVE-2020-29573)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* glibc: 64bit_strstr_via_64bit_strstr_sse2_unaligned detection fails with
large device and inode numbers (BZ#1883162)

* glibc: Performance regression in ebizzy benchmark (BZ#1889977)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library
must be restarted, or the system rebooted.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1810670 - CVE-2020-10029 glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions
1905213 - CVE-2020-29573 glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern
1912960 - CVE-2019-25013 glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
glibc-2.17-322.el7_9.src.rpm

x86_64:
glibc-2.17-322.el7_9.i686.rpm
glibc-2.17-322.el7_9.x86_64.rpm
glibc-common-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-devel-2.17-322.el7_9.i686.rpm
glibc-devel-2.17-322.el7_9.x86_64.rpm
glibc-headers-2.17-322.el7_9.x86_64.rpm
glibc-utils-2.17-322.el7_9.x86_64.rpm
nscd-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-static-2.17-322.el7_9.i686.rpm
glibc-static-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glibc-2.17-322.el7_9.src.rpm

x86_64:
glibc-2.17-322.el7_9.i686.rpm
glibc-2.17-322.el7_9.x86_64.rpm
glibc-common-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-devel-2.17-322.el7_9.i686.rpm
glibc-devel-2.17-322.el7_9.x86_64.rpm
glibc-headers-2.17-322.el7_9.x86_64.rpm
glibc-utils-2.17-322.el7_9.x86_64.rpm
nscd-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-static-2.17-322.el7_9.i686.rpm
glibc-static-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glibc-2.17-322.el7_9.src.rpm

ppc64:
glibc-2.17-322.el7_9.ppc.rpm
glibc-2.17-322.el7_9.ppc64.rpm
glibc-common-2.17-322.el7_9.ppc64.rpm
glibc-debuginfo-2.17-322.el7_9.ppc.rpm
glibc-debuginfo-2.17-322.el7_9.ppc64.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc64.rpm
glibc-devel-2.17-322.el7_9.ppc.rpm
glibc-devel-2.17-322.el7_9.ppc64.rpm
glibc-headers-2.17-322.el7_9.ppc64.rpm
glibc-utils-2.17-322.el7_9.ppc64.rpm
nscd-2.17-322.el7_9.ppc64.rpm

ppc64le:
glibc-2.17-322.el7_9.ppc64le.rpm
glibc-common-2.17-322.el7_9.ppc64le.rpm
glibc-debuginfo-2.17-322.el7_9.ppc64le.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc64le.rpm
glibc-devel-2.17-322.el7_9.ppc64le.rpm
glibc-headers-2.17-322.el7_9.ppc64le.rpm
glibc-utils-2.17-322.el7_9.ppc64le.rpm
nscd-2.17-322.el7_9.ppc64le.rpm

s390x:
glibc-2.17-322.el7_9.s390.rpm
glibc-2.17-322.el7_9.s390x.rpm
glibc-common-2.17-322.el7_9.s390x.rpm
glibc-debuginfo-2.17-322.el7_9.s390.rpm
glibc-debuginfo-2.17-322.el7_9.s390x.rpm
glibc-debuginfo-common-2.17-322.el7_9.s390.rpm
glibc-debuginfo-common-2.17-322.el7_9.s390x.rpm
glibc-devel-2.17-322.el7_9.s390.rpm
glibc-devel-2.17-322.el7_9.s390x.rpm
glibc-headers-2.17-322.el7_9.s390x.rpm
glibc-utils-2.17-322.el7_9.s390x.rpm
nscd-2.17-322.el7_9.s390x.rpm

x86_64:
glibc-2.17-322.el7_9.i686.rpm
glibc-2.17-322.el7_9.x86_64.rpm
glibc-common-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-devel-2.17-322.el7_9.i686.rpm
glibc-devel-2.17-322.el7_9.x86_64.rpm
glibc-headers-2.17-322.el7_9.x86_64.rpm
glibc-utils-2.17-322.el7_9.x86_64.rpm
nscd-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
glibc-debuginfo-2.17-322.el7_9.ppc.rpm
glibc-debuginfo-2.17-322.el7_9.ppc64.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc64.rpm
glibc-static-2.17-322.el7_9.ppc.rpm
glibc-static-2.17-322.el7_9.ppc64.rpm

ppc64le:
glibc-debuginfo-2.17-322.el7_9.ppc64le.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc64le.rpm
glibc-static-2.17-322.el7_9.ppc64le.rpm

s390x:
glibc-debuginfo-2.17-322.el7_9.s390.rpm
glibc-debuginfo-2.17-322.el7_9.s390x.rpm
glibc-debuginfo-common-2.17-322.el7_9.s390.rpm
glibc-debuginfo-common-2.17-322.el7_9.s390x.rpm
glibc-static-2.17-322.el7_9.s390.rpm
glibc-static-2.17-322.el7_9.s390x.rpm

x86_64:
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-static-2.17-322.el7_9.i686.rpm
glibc-static-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glibc-2.17-322.el7_9.src.rpm

x86_64:
glibc-2.17-322.el7_9.i686.rpm
glibc-2.17-322.el7_9.x86_64.rpm
glibc-common-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-devel-2.17-322.el7_9.i686.rpm
glibc-devel-2.17-322.el7_9.x86_64.rpm
glibc-headers-2.17-322.el7_9.x86_64.rpm
glibc-utils-2.17-322.el7_9.x86_64.rpm
nscd-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-static-2.17-322.el7_9.i686.rpm
glibc-static-2.17-322.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2019-25013
  https://access.redhat.com/security/cve/CVE-2020-10029
  https://access.redhat.com/security/cve/CVE-2020-29573
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.